jcarabantes's Stars
rshipp/awesome-malware-analysis
Defund the Police.
ytisf/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
horsicq/Detect-It-Easy
Program for determining types of files for Windows, Linux and MacOS.
hakluke/hakrawler
Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
infosecn1nja/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
bitsadmin/wesng
Windows Exploit Suggester - Next Generation
sensity-ai/dot
The Deepfake Offensive Toolkit
Orange-Cyberdefense/arsenal
Arsenal is just a quick inventory and launcher for hacking programs
arkadiyt/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
payloadbox/command-injection-payload-list
🎯 Command Injection Payload List
swisskyrepo/SSRFmap
Automatic SSRF fuzzer and exploitation tool
sagishahar/lpeworkshop
Windows / Linux Local Privilege Escalation Workshop
govolution/avet
AntiVirus Evasion Tool
jstrosch/malware-samples
Malware samples, analysis exercises and other interesting resources.
Simpsonpt/AppSecEzine
AppSec Ezine Public Repository.
stamparm/DSVW
Damn Small Vulnerable Web
indetectables-net/toolkit
The essential toolkit for reversing, malware analysis, and cracking
CompassSecurity/BloodHoundQueries
CapacitorSet/box-js
A tool for studying JavaScript malware.
HynekPetrak/malware-jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Yavuzlar/VulnLab
0xStarlight/CRTP-Notes
Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing
AlaBouali/bane
The "bane" Python library stands out as a robust toolkit catering to a wide spectrum of cybersecurity and networking tasks. Its versatile range of functionalities covers various aspects, including bruteforce attacks, cryptographic methods, DDoS attacks, information gathering, botnet creation and management, and CMS vulnerability scanning and more..
Sachin-v3rma/Astra
Astra is a tool to find URLs and secrets inside a webpage/files
emadshanab/Gf-Patterns-Collection
github/codeql-dubbo-workshop
xscorp/Burpee
A python module that accepts an HTTP request file and returns a dictionary of headers and post data
amnersaucedososa/ticketly
axylisdead/TenantHunter
A small script to resolve domains to Azure AD tenants (and OAuth login portals)
OreoByte/another_omt
Oh-My-Tmux script for TryHackMe, HackTheBox, or other VPN practice site